Analysis
-
max time kernel
165s -
max time network
86s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:15
Static task
static1
Behavioral task
behavioral1
Sample
992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe
Resource
win10v2004-20231215-en
General
-
Target
992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe
-
Size
707KB
-
MD5
4b944dd7ecab119947153d89ffa7584c
-
SHA1
a5165354faacc1e56181e9685ebd7642f2c0e2be
-
SHA256
992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1
-
SHA512
4475321800a531d892b497797bf4f15d944c405014724ec4dcddf74d8f8247533447289f20f5829db4fac9c78635d7ea245d45a4feb59ba256f1ada2cb3a3f7b
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1u8Tvnh:6uaTmkZJ+naie5OTamgEoKxLWlTh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2360 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2616 bcdedit.exe 1640 bcdedit.exe -
Renames multiple (2055) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2636 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\Z: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\V: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\B: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\N: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\U: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\J: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\M: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\I: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\O: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\H: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\X: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\W: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\R: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\Y: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\A: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\E: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\L: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\P: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\S: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\G: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\#BlackHunt_ReadMe.hta 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\DVD Maker\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\#BlackHunt_ReadMe.hta 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\#BlackHunt_ReadMe.hta 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2412 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1592 vssadmin.exe 2632 vssadmin.exe 2900 vssadmin.exe 2172 vssadmin.exe 1728 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeRestorePrivilege 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeBackupPrivilege 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeTakeOwnershipPrivilege 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeAuditPrivilege 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeSecurityPrivilege 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeIncBasePriorityPrivilege 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeBackupPrivilege 564 vssvc.exe Token: SeRestorePrivilege 564 vssvc.exe Token: SeAuditPrivilege 564 vssvc.exe Token: SeBackupPrivilege 2556 wbengine.exe Token: SeRestorePrivilege 2556 wbengine.exe Token: SeSecurityPrivilege 2556 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2632 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 30 PID 2680 wrote to memory of 2632 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 30 PID 2680 wrote to memory of 2632 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 30 PID 2680 wrote to memory of 2632 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 30 PID 2632 wrote to memory of 2744 2632 cmd.exe 32 PID 2632 wrote to memory of 2744 2632 cmd.exe 32 PID 2632 wrote to memory of 2744 2632 cmd.exe 32 PID 2680 wrote to memory of 2072 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 33 PID 2680 wrote to memory of 2072 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 33 PID 2680 wrote to memory of 2072 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 33 PID 2680 wrote to memory of 2072 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 33 PID 2680 wrote to memory of 3044 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 35 PID 2680 wrote to memory of 3044 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 35 PID 2680 wrote to memory of 3044 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 35 PID 2680 wrote to memory of 3044 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 35 PID 2680 wrote to memory of 2556 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 37 PID 2680 wrote to memory of 2556 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 37 PID 2680 wrote to memory of 2556 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 37 PID 2680 wrote to memory of 2556 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 37 PID 2680 wrote to memory of 1944 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 39 PID 2680 wrote to memory of 1944 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 39 PID 2680 wrote to memory of 1944 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 39 PID 2680 wrote to memory of 1944 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 39 PID 2072 wrote to memory of 2636 2072 cmd.exe 40 PID 2072 wrote to memory of 2636 2072 cmd.exe 40 PID 2072 wrote to memory of 2636 2072 cmd.exe 40 PID 3044 wrote to memory of 2872 3044 cmd.exe 42 PID 3044 wrote to memory of 2872 3044 cmd.exe 42 PID 3044 wrote to memory of 2872 3044 cmd.exe 42 PID 2680 wrote to memory of 2880 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 43 PID 2680 wrote to memory of 2880 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 43 PID 2680 wrote to memory of 2880 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 43 PID 2680 wrote to memory of 2880 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 43 PID 2680 wrote to memory of 2904 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 46 PID 2680 wrote to memory of 2904 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 46 PID 2680 wrote to memory of 2904 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 46 PID 2680 wrote to memory of 2904 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 46 PID 2680 wrote to memory of 324 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 47 PID 2680 wrote to memory of 324 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 47 PID 2680 wrote to memory of 324 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 47 PID 2680 wrote to memory of 324 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 47 PID 2680 wrote to memory of 3016 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 49 PID 2680 wrote to memory of 3016 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 49 PID 2680 wrote to memory of 3016 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 49 PID 2680 wrote to memory of 3016 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 49 PID 1944 wrote to memory of 528 1944 cmd.exe 50 PID 1944 wrote to memory of 528 1944 cmd.exe 50 PID 1944 wrote to memory of 528 1944 cmd.exe 50 PID 2680 wrote to memory of 572 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 51 PID 2680 wrote to memory of 572 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 51 PID 2680 wrote to memory of 572 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 51 PID 2680 wrote to memory of 572 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 51 PID 2556 wrote to memory of 692 2556 cmd.exe 53 PID 2556 wrote to memory of 692 2556 cmd.exe 53 PID 2556 wrote to memory of 692 2556 cmd.exe 53 PID 2680 wrote to memory of 776 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 54 PID 2680 wrote to memory of 776 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 54 PID 2680 wrote to memory of 776 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 54 PID 2680 wrote to memory of 776 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 54 PID 2680 wrote to memory of 1548 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 55 PID 2680 wrote to memory of 1548 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 55 PID 2680 wrote to memory of 1548 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 55 PID 2680 wrote to memory of 1548 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 55 PID 2680 wrote to memory of 1648 2680 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 57 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe"C:\Users\Admin\AppData\Local\Temp\992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2880
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2904
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:324
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:3016
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:572
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1956
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1684
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:240
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1168
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:760
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1616
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1864
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:600
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1224
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:856
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1768
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2312
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2436
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2320
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2040
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe" /F2⤵PID:1696
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe" /F3⤵
- Creates scheduled task(s)
PID:2412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2052
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2996
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3000
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2000
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1692
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2068
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2788
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1940
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2800
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1568
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:564
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2892
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1532
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53a7e1713f859ab56f941e29118973247
SHA1ba691315af5ba5fdd86806f74eaefc0227293028
SHA256b3afe68e035ad24fc8f4cb4ae8835c3c0cd210155b21597531606115bc0f5218
SHA5120671466b83fde4655a3e4c07d423bca5d6b7513ac13c36c37889f46d39c7273432a9243723db124b3ad67662babf024934ae126c89529f3cd2cd5feb492f7bf5
-
Filesize
12KB
MD5915ed93c8027fe6f93c1c2121c2c5fe3
SHA1755acf65280df3bc3a7c82ac8aa8797ee70b3d5e
SHA256f8cdb17427b089ead5d8297ea0b8fb3ae3cec29385c5611fa8aa30bd10fc04fe
SHA512e73d33ed36d0c286663bfc5a300d8e598829b6fd4a9bbbe6dbf96841d9bc1fce07f1d575d09a59291f2d46527b114d225540c9e8bdc597ae280b404cc96fa6fb
-
Filesize
684B
MD5915a6340a35bc4bcdb8c21fbe1f2b878
SHA1e489e72b1436614785611c0a7848e60f1b93edf4
SHA2566e61bbba25673737cc73f02a7fae356ed5d31bd3762710fb2caf87b1e830d3bf
SHA51266a89c1ddb69993c18e5534051926fde6d851cc84985931e6cb268489d87ecc5a5336975e29a34c403e1999449a7a02a9a228377f33b6f0a0ec474989a6a3d99